#VU28406 Out-of-bounds write in Linux kernel


Published: 2019-11-29 | Updated: 2020-06-01

Vulnerability identifier: #VU28406

Vulnerability risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-14895

CWE-ID: CWE-787

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor: Linux Foundation

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

A heap-based buffer overflow was discovered in the Linux kernel, all versions 3.x.x and 4.x.x before 4.18.0, in Marvell WiFi chip driver. The flaw could occur when the station attempts a connection negotiation during the handling of the remote devices country settings. This could allow the remote device to cause a denial of service (system crash) or possibly execute arbitrary code.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Linux kernel: 4.4 - 4.4.209, 4.9 - 4.9.209, 4.14 - 4.14.164, 4.19 - 4.19.95, 5.0 - 5.0.21, 5.1 - 5.1.21, 5.2 - 5.2.21, 5.3 - 5.3.18, 5.4 - 5.4.42


External links
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.210
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.210
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.165
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.96
http://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.12
http://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability